This paper proposes a variant of the ElGamal public key encryption which is secure against chosen ciphertext attack. Our proof of security is based on the intractability of the Gap Hashed Diffie-Hellman assumption in the standard model. The proposed scheme is practical to send encrypted short messages such as credit card information, PIN code, password etc. This scheme also preserves the computational performance of the hash ElGamal encryption scheme (i.e. its simplistic algebraic construction, less exponentiation cost)
This paper describes a Diffie-Hellman based encryption scheme, DHIES (formerly named DHES and DHAES...
We put forward a new paradigm for building hybrid encryption schemes from constrained chosen-ciphert...
The cryptosystem recently proposed by Cramer and Shoup [CS98] is a practical public key cryptosystem...
This paper proposes a variant of the ElGamal public key cryptosystem which is secure against chosen ...
We propose a practical key encapsulation mechanism with a simple and intuitive design concept. Secur...
In Cramer et al. (2007, Bounded CCA2-Secure Encryption. In Kurosawa, K. (ed.), Advances in Cryptolog...
Nowadays Cloud computation has become a commonplace information service paradigm for all actors in I...
Nowadays Cloud computation has become a commonplace information service paradigm for all actors in I...
Chosen-ciphertext attacks are typical threat on public-key encryption schemes. We propose a techniqu...
This paper proposes a new public key authenticated encryption (signcryption) scheme based on the Dif...
International audienceIndistinguishability under chosen-ciphertext attack (IND-CCA) is now considere...
This paper describes a Die-Hellman based encryption scheme, DHAES. The scheme is as ecient as ElGama...
International audienceIndistinguishability under adaptive chosen-ciphertext attack (IND-CCA) is now ...
International audienceIndistinguishability under adaptive chosen-ciphertext attack (IND-CCA) is now ...
International audienceSemantic security against chosen-ciphertext attacks (IND-CCA) is widely believ...
This paper describes a Diffie-Hellman based encryption scheme, DHIES (formerly named DHES and DHAES...
We put forward a new paradigm for building hybrid encryption schemes from constrained chosen-ciphert...
The cryptosystem recently proposed by Cramer and Shoup [CS98] is a practical public key cryptosystem...
This paper proposes a variant of the ElGamal public key cryptosystem which is secure against chosen ...
We propose a practical key encapsulation mechanism with a simple and intuitive design concept. Secur...
In Cramer et al. (2007, Bounded CCA2-Secure Encryption. In Kurosawa, K. (ed.), Advances in Cryptolog...
Nowadays Cloud computation has become a commonplace information service paradigm for all actors in I...
Nowadays Cloud computation has become a commonplace information service paradigm for all actors in I...
Chosen-ciphertext attacks are typical threat on public-key encryption schemes. We propose a techniqu...
This paper proposes a new public key authenticated encryption (signcryption) scheme based on the Dif...
International audienceIndistinguishability under chosen-ciphertext attack (IND-CCA) is now considere...
This paper describes a Die-Hellman based encryption scheme, DHAES. The scheme is as ecient as ElGama...
International audienceIndistinguishability under adaptive chosen-ciphertext attack (IND-CCA) is now ...
International audienceIndistinguishability under adaptive chosen-ciphertext attack (IND-CCA) is now ...
International audienceSemantic security against chosen-ciphertext attacks (IND-CCA) is widely believ...
This paper describes a Diffie-Hellman based encryption scheme, DHIES (formerly named DHES and DHAES...
We put forward a new paradigm for building hybrid encryption schemes from constrained chosen-ciphert...
The cryptosystem recently proposed by Cramer and Shoup [CS98] is a practical public key cryptosystem...